TikTok Vulnerability Let Hackers to Hijack any Video Content

A security vulnerability with TikTok allows attackers to inject any videos in the User feeds, the bug affects verified users also. Attackers may exploit this vulnerability to ake their videos popular.

TikTok is a Chinese based popular video-sharing mobile platform and which is owned by Beijing-based ByteDance.It is the most popular video-sharing app, it has more than 1.3 billion users worldwide.

TikTok Vulnerability

TikTok app uses insecure HTTP to process the data transfer, according to the analysis by researchers Talal Haj Bakry and Tommy Mysk the videos and images transferred are unencrypted.

An attacker between the “TikTok app and TikTok’s CDNs can easily list all the videos that a user has downloaded and watched, exposing their watch history.”

Wireshark Analysis

By launching a man-in-the-middle attacker can download the content and modify it, aiming to provide the fake facts in a spam video instead of the original one posted.

The vulnerability can be abused by an attacker to spread misleading information and change public opinion.

In their proof-of-concept attack, researchers set up a fake CDN server “v34[.]muscdn[.]com” and their TikTok app directed to the fake server. “The fake server then picks a forged video and returns it to the app which, in turn, plays the forged video to the user as shown in the demo video.”

TikTok for iOS (Version 15.5.6) and TikTok for Android (Version 15.7.4) are still using the connection unencrypted for connecting with TikTok CDN.

To launch this attack, threat actors need to have access to the router used to access the internet and TikTok. By having the access they can redirect and manipulate the videos.

“The circulation of misleading and fake videos in a popular platform such as TikTok poses huge risks,” researchers said.

Fake Videos

The impact will be huge if the Wi-Fi operators, VPN providers, and ISPs configure the servers with the corrupt DNS server.

“We successfully intercepted TikTok traffic and fooled the app to show our videos as if they were published by popular and verified accounts,” researchers said.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant of Redline Stealer malware that McAfee…

5 hours ago

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell, one of the world's leading technology…

8 hours ago

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority. We leverage our SAFE (see below) principles to provide…

10 hours ago

LightSpy Malware Actively Targeting MacOS Devices

BlackBerry reported a new iOS LightSpy malware, but Huntress researchers found it to be a macOS variant targeting Intel or…

10 hours ago

New Android Malware Mimic As Social Media Apps Steals Sensitive Data

A new RAT malware has been discovered to be targeting Android devices. This malware is capable of executing additional commands…

11 hours ago

Safari Vulnerability Exposes EU iOS Users to Malicious Marketplaces

A serious concern has arisen for iPhone users in the European Union as a newly discovered flaw in Apple's Safari…

11 hours ago